Debian Security Advisory

    • Offizieller Beitrag

    Package : maven-shared-utils

    CVE ID : CVE-2022-29599

    Debian Bug : 1012314


    It was discovered that the Commandline class in maven-shared-utils, a collection of various utility classes for the Maven build system, can emit double-quoted strings without proper escaping, allowing shell injection attacks.


    For the stable distribution (bullseye), this problem has been fixed in version 3.3.0-1+deb11u1.


    We recommend that you upgrade your maven-shared-utils packages.


    For the detailed security status of maven-shared-utils please refer to its security tracker page at:

    Information on source package maven-shared-utils


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : lighttpd

    CVE ID : CVE-2022-37797 CVE-2022-41556


    Several vulnerabilities were discovered in lighttpd, a fast webserver with minimal memory footprint.


    CVE-2022-37797


    An invalid HTTP request (websocket handshake) may cause a NULL

    pointer dereference in the wstunnel module.


    CVE-2022-41556


    A resource leak in mod_fastcgi and mod_scgi could lead to a denial

    of service after a large number of bad HTTP requests.


    For the stable distribution (bullseye), these problems have been fixed in version 1.4.59-1+deb11u2.


    We recommend that you upgrade your lighttpd packages.


    For the detailed security status of lighttpd please refer to its security tracker page at:

    Information on source package lighttpd


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : chromium

    CVE ID : CVE-2022-3201 CVE-2022-3304 CVE-2022-3305 CVE-2022-3306

    CVE-2022-3307 CVE-2022-3308 CVE-2022-3309 CVE-2022-3310

    CVE-2022-3311 CVE-2022-3312 CVE-2022-3313 CVE-2022-3314

    CVE-2022-3315 CVE-2022-3316 CVE-2022-3317 CVE-2022-3318


    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bullseye), these problems have been fixed in version 106.0.5249.61-1~deb11u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : chromium

    CVE ID : CVE-2022-3370 CVE-2022-3373


    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bullseye), these problems have been fixed in version 106.0.5249.91-1~deb11u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : mediawiki

    CVE ID : CVE-2021-44854 CVE-2021-44855 CVE-2021-44856 CVE-2022-28201

    CVE-2022-28202 CVE-2022-28203 CVE-2022-29248 CVE-2022-31042

    CVE-2022-31043 CVE-2022-31090 CVE-2022-31091 CVE-2022-34911

    CVE-2022-34912 CVE-2022-41765 CVE-2022-41767


    Multiple security issues were discovered in MediaWiki, a website engine for collaborative work, which could result in restriction bypass, information leaks, cross-site scripting or denial of service.


    For the stable distribution (bullseye), these problems have been fixed in version 1:1.35.8-1~deb11u1.


    We recommend that you upgrade your mediawiki packages.


    For the detailed security status of mediawiki please refer to its security tracker page at:

    Information on source package mediawiki


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : barbican

    CVE ID : CVE-2022-3100

    Debian Bug : 1021139


    Douglas Mendizabal discovered that Barbican, the OpenStack Key Management Service, incorrectly parsed requests which could allow an authenticated user to bypass Barbican access policies.


    For the stable distribution (bullseye), this problem has been fixed in version 1:11.0.0-3+deb11u1.


    We recommend that you upgrade your barbican packages.


    For the detailed security status of barbican please refer to its security tracker page at:

    Information on source package barbican


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : php-twig

    CVE ID : CVE-2022-39261

    Debian Bug : 1020991


    Marlon Starkloff discovered that twig, a template engine for PHP, did not correctly enforce sandboxing. This would allow a malicious user to execute arbitrary code.


    For the stable distribution (bullseye), this problem has been fixed in version 2.14.3-1+deb11u2.


    We recommend that you upgrade your php-twig packages.


    For the detailed security status of php-twig please refer to its security tracker page at:

    Information on source package php-twig


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : dbus

    CVE ID : CVE-2022-42010 CVE-2022-42011 CVE-2022-42012

    Debian Bug : 1004543 1005889


    Evgeny Vereshchagin discovered multiple vulnerabilities in D-Bus, a simple interprocess messaging system, which may result in denial of service by an authenticated user.


    For the stable distribution (bullseye), these problems have been fixed in version 1.12.24-0+deb11u1.


    We recommend that you upgrade your dbus packages.


    For the detailed security status of dbus please refer to its security tracker page at:

    Information on source package dbus


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : isc-dhcp

    CVE ID : CVE-2022-2928 CVE-2022-2929

    Debian Bug : 1021320


    Several vulnerabilities have been discovered in the ISC DHCP client, relay and server.


    CVE-2022-2928


    It was discovered that the DHCP server does not correctly perform

    option reference counting when configured with "allow leasequery;".

    A remote attacker can take advantage of this flaw to cause a denial

    of service (daemon crash).


    CVE-2022-2929


    It was discovered that the DHCP server is prone to a memory leak

    flaw when handling contents of option 81 (fqdn) data received in

    a DHCP packet. A remote attacker can take advantage of this flaw

    to cause DHCP servers to consume resources, resulting in denial

    of service.


    For the stable distribution (bullseye), these problems have been fixed in version 4.4.1-2.3+deb11u1.


    We recommend that you upgrade your isc-dhcp packages.


    For the detailed security status of isc-dhcp please refer to its security tracker page at:

    Information on source package isc-dhcp


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : libreoffice

    CVE ID : CVE-2022-3140


    It was discovered that insufficient validation of "vnd.libreoffice.command" URI schemes could result in the execution of arbitrary macro commands.


    For the stable distribution (bullseye), this problem has been fixed in version 1:7.0.4-4+deb11u4.


    We recommend that you upgrade your libreoffice packages.


    For the detailed security status of libreoffice please refer to its security tracker page at:

    Information on source package libreoffice


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : chromium

    CVE ID : CVE-2022-3445 CVE-2022-3446 CVE-2022-3447 CVE-2022-3448

    CVE-2022-3449 CVE-2022-3450


    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bullseye), these problems have been fixed in version 106.0.5249.119-1~deb11u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : libksba

    CVE ID : CVE-2022-3515

    Debian Bug : 1021928


    An integer overflow flaw was discovered in the CRL parser in libksba, an

    X.509 and CMS support library, which could result in denial of service or the execution of arbitrary code.


    Details can be found in the upstream advisory at https://gnupg.org/blog/20221017-pepe-left-the-ksba.html


    For the stable distribution (bullseye), this problem has been fixed in version 1.5.0-3+deb11u1.


    We recommend that you upgrade your libksba packages.


    For the detailed security status of libksba please refer to its security tracker page at:

    Information on source package libksba


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : bcel

    CVE ID : CVE-2022-34169

    Debian Bug : 1015860


    The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. In Debian the vulnerable code is in the bcel source package.


    For the stable distribution (bullseye), this problem has been fixed in version 6.5.0-1+deb11u1.


    We recommend that you upgrade your bcel packages.


    For the detailed security status of bcel please refer to its security tracker page at:

    Information on source package bcel


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : linux

    CVE ID : CVE-2021-4037 CVE-2022-0171 CVE-2022-1184 CVE-2022-2602

    CVE-2022-2663 CVE-2022-3061 CVE-2022-3176 CVE-2022-3303

    CVE-2022-20421 CVE-2022-39188 CVE-2022-39842 CVE-2022-40307

    CVE-2022-41674 CVE-2022-42719 CVE-2022-42720 CVE-2022-42721

    CVE-2022-42722


    Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.


    CVE-2021-4037


    Christian Brauner reported that the inode_init_owner function for

    the XFS filesystem in the Linux kernel allows local users to create

    files with an unintended group ownership allowing attackers to

    escalate privileges by making a plain file executable and SGID.


    CVE-2022-0171


    Mingwei Zhang reported that a cache incoherence issue in the SEV API

    in the KVM subsystem may result in denial of service.


    CVE-2022-1184


    A flaw was discovered in the ext4 filesystem driver which can lead

    to a use-after-free. A local user permitted to mount arbitrary

    filesystems could exploit this to cause a denial of service (crash

    or memory corruption) or possibly for privilege escalation.


    CVE-2022-2602


    A race between handling an io_uring request and the Unix socket

    garbage collector was discovered. An attacker can take advantage of

    this flaw for local privilege escalation.


    CVE-2022-2663


    David Leadbeater reported flaws in the nf_conntrack_irc

    connection-tracking protocol module. When this module is enabled

    on a firewall, an external user on the same IRC network as an

    internal user could exploit its lax parsing to open arbitrary TCP

    ports in the firewall, to reveal their public IP address, or to

    block their IRC connection at the firewall.


    CVE-2022-3061


    A flaw was discovered in the i740 driver which may result in denial

    of service.


    This driver is not enabled in Debian's official kernel

    configurations.


    CVE-2022-3176


    A use-after-free flaw was discovered in the io_uring subsystem which

    may result in local privilege escalation to root.


    CVE-2022-3303


    A race condition in the snd_pcm_oss_sync function in the sound

    subsystem in the Linux kernel due to improper locking may result in

    denial of service.


    CVE-2022-20421


    A use-after-free vulnerability was discovered in the

    binder_inc_ref_for_node function in the Android binder driver. On

    systems where the binder driver is loaded, a local user could

    exploit this for privilege escalation.


    CVE-2022-39188


    Jann Horn reported a race condition in the kernel's handling of

    unmapping of certain memory ranges. When a driver created a

    memory mapping with the VM_PFNMAP flag, which many GPU drivers do,

    the memory mapping could be removed and freed before it was

    flushed from the CPU TLBs. This could result in a page use-after-

    free. A local user with access to such a device could exploit

    this to cause a denial of service (crash or memory corruption) or

    possibly for privilege escalation.


    CVE-2022-39842


    An integer overflow was discovered in the pxa3xx-gcu video driver

    which could lead to a heap out-of-bounds write.


    This driver is not enabled in Debian's official kernel

    configurations.


    CVE-2022-40307


    A race condition was discovered in the EFI capsule-loader driver,

    which could lead to use-after-free. A local user permitted to

    access this device (/dev/efi_capsule_loader) could exploit this to

    cause a denial of service (crash or memory corruption) or possibly

    for privilege escalation. However, this device is normally only

    accessible by the root user.


    CVE-2022-41674, CVE-2022-42719, CVE-2022-42720, CVE-2022-42721, CVE-2022-42722


    Soenke Huster discovered several vulnerabilities in the mac80211

    subsystem triggered by WLAN frames which may result in denial of

    service or the execution or arbitrary code.


    For the stable distribution (bullseye), these problems have been fixed in version 5.10.149-1.


    We recommend that you upgrade your linux packages.


    For the detailed security status of linux please refer to its security tracker page at:

    Information on source package linux


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : squid

    CVE ID : CVE-2022-41317 CVE-2022-41318

    Debian Bug : 1020586 1020587


    Several vulnerabilities were discovered in Squid, a fully featured web proxy cache, which could result in exposure of sensitive information in the cache manager (CVE-2022-41317), or denial of service or information disclosure if Squid is configured to negotiate authentication with the SSPI and SMB authentication helpers (CVE-2022-41318).


    For the stable distribution (bullseye), these problems have been fixed in version 4.13-10+deb11u2.


    We recommend that you upgrade your squid packages.


    For the detailed security status of squid please refer to its security tracker page at:

    Information on source package squid


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : firefox-esr

    CVE ID : CVE-2022-42927 CVE-2022-42928 CVE-2022-42929 CVE-2022-42932


    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or information disclosure.


    For the stable distribution (bullseye), these problems have been fixed in version 102.4.0esr-1~deb11u1.


    We recommend that you upgrade your firefox-esr packages.


    For the detailed security status of firefox-esr please refer to its security tracker page at:

    Information on source package firefox-esr


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : linux

    Debian Bug : 1022025


    The security update announced as DSA 5257-1 caused regressions on certain systems using the amdgpu driver. Updated packages are now available to correct this issue.


    For the stable distribution (bullseye), this problem has been fixed in version 5.10.149-2.


    We recommend that you upgrade your linux packages.


    For the detailed security status of linux please refer to its security tracker page at:

    Information on source package linux


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : python-django

    CVE ID : CVE-2022-22818 CVE-2022-23833 CVE-2022-28346 CVE-2022-28347

    CVE-2022-34265 CVE-2022-36359 CVE-2022-41323

    Debian Bug : 1004752 1009677 1014541


    Multiple security issues were found in Django, a Python web development framework, which could result in denial of service, SQL injection or cross-site scripting.


    For the stable distribution (bullseye), these problems have been fixed in version 2:2.2.28-1~deb11u1.


    We recommend that you upgrade your python-django packages.


    For the detailed security status of python-django please refer to its security tracker page at:

    Information on source package python-django


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : lava

    CVE ID : CVE-2022-42902

    Debian Bug : 1021737


    Igor Ponomarev discovered that LAVA, a continuous integration system for deploying operating systems onto physical and virtual hardware for running tests, used exec() on input passed to the server component.


    For the stable distribution (bullseye), this problem has been fixed in version 2020.12-5+deb11u1.


    We recommend that you upgrade your lava packages.


    For the detailed security status of lava please refer to its security tracker page at:

    Information on source package lava


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    • Offizieller Beitrag

    Package : chromium

    CVE ID : CVE-2022-3652 CVE-2022-3653 CVE-2022-3654 CVE-2022-3655

    CVE-2022-3656 CVE-2022-3657 CVE-2022-3658 CVE-2022-3659

    CVE-2022-3660 CVE-2022-3661


    Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bullseye), these problems have been fixed in version 107.0.5304.68-1~deb11u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/